www.secnews.physaphae.fr This is the RSS 2.0 feed from www.secnews.physaphae.fr. IT's a simple agragated flow of multiple articles soruces. Liste of sources, can be found on www.secnews.physaphae.fr. 2024-05-10T00:28:28+00:00 www.secnews.physaphae.fr Security Affairs - Blog Secu Google provides rules to detect tens of cracked versions of Cobalt Strike Researchers at Google Cloud identified 34 different hacked release versions of the Cobalt Strike tool in the wild. Cobalt Strike is a paid penetration testing product that allows an attacker to deploy an agent named ‘Beacon’ on the victim machine. The Beacon includes a wealth of functionality for the attacker, including, but not limited to […] ]]> 2022-11-21T11:41:21+00:00 https://securityaffairs.co/wordpress/138795/hacking/google-cobalt-strike-detection.html www.secnews.physaphae.fr/article.php?IdArticle=8147874 False Tool None None Security Affairs - Blog Secu The discovery of Alchimist C2 tool, revealed a new attack framework to target Windows, macOS, and Linux systems Experts discovered a new attack framework, including a C2 tool dubbed Alchimist, used in attacks against Windows, macOS, and Linux systems. Researchers from Cisco Talos discovered a new, previously undocumented attack framework that included a C2 dubbed Alchimist. The framework is likely being used in attacks aimed at Windows, macOS, and Linux systems. The experts […] ]]> 2022-10-13T14:59:19+00:00 https://securityaffairs.co/wordpress/137046/hacking/alchimist-c2-tool.html www.secnews.physaphae.fr/article.php?IdArticle=7435493 False Tool None None Security Affairs - Blog Secu Reflected XSS bugs in Canon Medical \'s Vitrea View could expose patient info Trustwave researchers discovered two XSS flaws in Canon Medical 's Vitrea View tool that could expose patient information. During a penetration test, Trustwave Spiderlabs' researchers discovered two reflected cross-site scripting (XSS) vulnerabilities, collectively as CVE-2022-37461, in third-party software for Canon Medical's Vitrea View. The Vitrea View tool allows viewing and securely share medical images through […] ]]> 2022-10-03T06:40:23+00:00 https://securityaffairs.co/wordpress/136545/hacking/canon-medical-vitrea-view-xss.html www.secnews.physaphae.fr/article.php?IdArticle=7284834 False Tool None None Security Affairs - Blog Secu A cracked copy of Brute Ratel post-exploitation tool leaked on hacking forums The Brute Ratel post-exploitation toolkit has been cracked and now is available in the underground hacking and cybercrime communities. Threat actors have cracked the Brute Ratel C4 (BRC4) post-exploitation toolkit and leaked it for free in the cybercrime underground. The availability of the cracked version of the tool was first reported by the cybersecurity researcher Will […] ]]> 2022-09-29T09:54:56+00:00 https://securityaffairs.co/wordpress/136395/cyber-crime/brute-ratel-cracked-copy.html www.secnews.physaphae.fr/article.php?IdArticle=7198358 False Tool,Threat None None Security Affairs - Blog Secu NUVOLA: the new Cloud Security tool nuvola is the new open-source cloud security tool to address the privilege escalation in cloud environments. nuvola is the new open source security tool made by the Italian cyber security researcher Edoardo Rosa (@_notdodo_), Security Engineer at Prima Assicurazioni. The tool was released during the RomHack 2022 security conference in Rome. The tool helps the […] ]]> 2022-09-28T08:26:13+00:00 https://securityaffairs.co/wordpress/136336/security/nuvola-cloud-security-tool.html www.secnews.physaphae.fr/article.php?IdArticle=7175230 False Tool None None Security Affairs - Blog Secu Exmatter exfiltration tool used to implement new extortion tactics Ransomware operators switch to new extortion tactics by using the Exmatter malware and adding new data corruption functionality. The data extortion landscape is constantly evolving and threat actors are devising new extortion techniques, this is the case of threat actors using the Exmatter malware. Cyderes Special Operations and Stairwell Threat Research researchers spotted a sample […] ]]> 2022-09-26T06:22:16+00:00 https://securityaffairs.co/wordpress/136226/cyber-crime/exmatter-tool-shift-extortion-tactics.html www.secnews.physaphae.fr/article.php?IdArticle=7146767 False Malware,Tool,Threat None None Security Affairs - Blog Secu Over 39K unauthenticated Redis services on the internet targeted in cryptocurrency campaign Threat actors targeted tens thousands of unauthenticated Redis servers exposed on the internet as part of a cryptocurrency campaign. Redis, is a popular open source data structure tool that can be used as an in-memory distributed database, message broker or cache. The tool is not designed to be exposed on the Internet, however, researchers spotted […] ]]> 2022-09-21T15:45:32+00:00 https://securityaffairs.co/wordpress/136045/hacking/redis-cryptocurrency-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=7041133 False Tool None None Security Affairs - Blog Secu Manjusaka, a new attack tool similar to Sliver and Cobalt Strike Researchers spotted a Chinese threat actors using a new offensive framework called Manjusaka which is similar to Cobalt Strike. Talos researchers observed a Chinese threat actor using a new offensive framework called Manjusaka (which can be translated to “cow flower” from the Simplified Chinese writing) that is similar to Sliver and Cobalt Strike tools. The […] ]]> 2022-08-03T17:15:45+00:00 https://securityaffairs.co/wordpress/133953/hacking/manjusaka-attack-tool.html www.secnews.physaphae.fr/article.php?IdArticle=6109996 False Tool,Threat None None Security Affairs - Blog Secu LockBit 3.0 affiliate sideloads Cobalt Strike through Windows Defender An affiliate of the LockBit 3.0 RaaS operation has been abusing the Windows Defender command-line tool to deploy Cobalt Strike payloads. During a recent investigation, SentinelOne researchers observed threat actors associated with the LockBit 3.0 ransomware-as-a-service (RaaS) operation abusing the Windows Defender command line tool MpCmdRun.exe to decrypt and load Cobalt Strike payloads. The attackers initially compromise the target […] ]]> 2022-08-02T12:30:55+00:00 https://securityaffairs.co/wordpress/133925/cyber-crime/lockbit-3-0-abuse-windows-defender.html www.secnews.physaphae.fr/article.php?IdArticle=6089536 False Tool,Threat None None Security Affairs - Blog Secu MLNK Builder 4.2 released in Dark Web – malicious shortcut-based attacks are on the rise Cybercriminals released a new MLNK Builder 4.2 tool for malicious shortcuts (LNK) generation with an improved Powershell and VBS Obfuscator Resecurity, Inc. (USA), a Los Angeles-based cybersecurity company protecting Fortune 500 worldwide, has detected an update of one of the most popular tools used by cybercriminals to generate malicious LNK files, so frequently used for […] ]]> 2022-07-18T19:49:05+00:00 https://securityaffairs.co/wordpress/133381/cyber-crime/mlnk-builder-4-2-released-dark-web.html www.secnews.physaphae.fr/article.php?IdArticle=5819361 False Tool None None Security Affairs - Blog Secu Emsisoft: Victims of AstraLocker and Yashma ransomware can recover their files for free Emsisoft has released a free decryption tool that allows victims of the AstraLocker and Yashma ransomware to recover their files without paying a ransom. Cybersecurity firm Emsisoft released a free decryptor tool that allows victims of the AstraLocker and Yashma ransomware to recover their files without paying a ransom. The security firm states that the […] ]]> 2022-07-08T14:04:16+00:00 https://securityaffairs.co/wordpress/133014/malware/emsisoft-astralocker-yashma-decryptor.html www.secnews.physaphae.fr/article.php?IdArticle=5611884 False Ransomware,Tool None None Security Affairs - Blog Secu Less popular, but very effective, Red-Teaming Tool BRc4 used in attacks in the wild Threat actors are abusing legitimate adversary simulation software BRc4 in their campaigns to evade detection. Researchers from Palo Alto Networks Unit 42 discovered that a sample uploaded to the VirusTotal database on May 19, 2022 and considered benign by almost all the antivirus, was containing a payload associated with Brute Ratel C4 (BRc4), a new red-teaming and […] ]]> 2022-07-06T15:20:36+00:00 https://securityaffairs.co/wordpress/132922/hacking/brc4-used-in-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=5579981 False Tool None None Security Affairs - Blog Secu Security Affairs newsletter Round 372 by Pierluigi Paganini A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs for free in your email box. The role of Social Media in modern society – Social Media Day 22 interview Experts shared PoC exploit code for RCE in Zoho ManageEngine ADAudit Plus tool A ransomware attack […] ]]> 2022-07-03T16:10:18+00:00 https://securityaffairs.co/wordpress/132822/breaking-news/security-affairs-newsletter-round-372-by-pierluigi-paganini.html www.secnews.physaphae.fr/article.php?IdArticle=5537086 False Ransomware,Tool None None Security Affairs - Blog Secu Experts shared PoC exploit code for RCE in Zoho ManageEngine ADAudit Plus tool Researchers shared technical details and proof-of-concept exploit code for the CVE-2022-28219 flaw in Zoho ManageEngine ADAudit Plus tool. Security researchers from Horizon3.ai have published technical details and proof-of-concept exploit code for a critical vulnerability, tracked as CVE-2022-28219 (CVSS 9.8 out of 10), in the Zoho ManageEngine ADAudit Plus tool. The tool allows monitoring activities of […] ]]> 2022-07-02T19:41:06+00:00 https://securityaffairs.co/wordpress/132797/hacking/zoho-manageengine-adaudit-plus-rce.html www.secnews.physaphae.fr/article.php?IdArticle=5519069 False Tool None None Security Affairs - Blog Secu Chinese Tropic Trooper APT spreads a hacking tool laced with a backdoor China-linked APT group Tropic Trooper has been spotted previously undocumented malware written in Nim language. Check Point Research uncovered an activity cluster with ties to China-linked APT Tropic Trooper (aka Earth Centaur, KeyBoy, and Pirate Panda) which involved the use of a previously undescribed loader (dubbed “Nimbda”) written in Nim language. The Tropic Trooper APT has been active at least […] ]]> 2022-06-23T18:40:55+00:00 https://securityaffairs.co/wordpress/132545/hacking/tropic-trooper-apt-new-campaign.html www.secnews.physaphae.fr/article.php?IdArticle=5345458 False Malware,Tool APT 23 None Security Affairs - Blog Secu Russia-linked APT targets Ukraine by exploiting the Follina RCE vulnerability Ukraine’s Computer Emergency Response Team (CERT) warns that the Russia-linked Sandworm APT group may exploit the Follina RCE vulnerability. Ukraine’s Computer Emergency Response Team (CERT) is warning that the Russia-linked Sandworm APT may be exploiting the recently discovered Follina RCE. The issue, tracked as CVE-2022-30190, impacts the Microsoft Windows Support Diagnostic Tool (MSDT). Nation-state actors […] ]]> 2022-06-13T18:30:20+00:00 https://securityaffairs.co/wordpress/132227/apt/cert-ua-sandworm-follina-rce.html www.secnews.physaphae.fr/article.php?IdArticle=5134786 False Tool,Vulnerability None None Security Affairs - Blog Secu 0Patch released unofficial security patch for new DogWalk Windows zero-day 0patch researchers released an unofficial security patch for a Windows zero-day vulnerability dubbed DogWalk. 0patch released an unofficial security patch for a new Windows zero-day vulnerability in the Microsoft Support Diagnostic Tool (MSDT) dubbed DogWalk. The issue impacts all Windows versions, starting from Windows 7 and Server Server 2008, including the latest releases. The flaw […] ]]> 2022-06-08T21:24:02+00:00 https://securityaffairs.co/wordpress/132070/hacking/unofficial-security-patch-dogwalk.html www.secnews.physaphae.fr/article.php?IdArticle=5045945 False Tool,Vulnerability None None Security Affairs - Blog Secu LuoYu APT delivers WinDealer malware via man-on-the-side attacks Chinese LuoYu Hackers Using Man-on-the-Side Attacks to Deploy WinDealer Backdoor An “extremely sophisticated” China-linked APT tracked as LuoYu was delivering malware called WinDealer via man-on-the-side attacks. Researchers from Kaspersky have uncovered an “extremely sophisticated” China-linked APT group, tracked as LuoYu, that has been observed using a malicious Windows tool called WinDealer. LuoYu has been active since at […] ]]> 2022-06-03T23:46:21+00:00 https://securityaffairs.co/wordpress/131921/apt/luoyu-apt-windealer.html www.secnews.physaphae.fr/article.php?IdArticle=4960331 False Malware,Tool None None Security Affairs - Blog Secu Microsoft shared workarounds for the Microsoft Office zero-day dubbed Follina Microsoft released workarounds for a recently discovered zero-day vulnerability, dubbed Follina, in the Microsoft Office productivity suite. Microsoft has released workarounds for a recently discovered zero-day vulnerability, dubbed Follina and tracked as CVE-2022-30190 (CVSS score 7.8), in the Microsoft Office productivity suite. “On Monday May 30, 2022, Microsoft issued CVE-2022-30190 regarding the Microsoft Support Diagnostic Tool (MSDT) in Windows […] ]]> 2022-05-31T11:19:10+00:00 https://securityaffairs.co/wordpress/131824/security/microsoft-workarounds-microsoft-office-0day.html www.secnews.physaphae.fr/article.php?IdArticle=4903295 False Tool None None Security Affairs - Blog Secu Microsoft warns of attacks targeting MSSQL servers using the tool sqlps Microsoft warns of brute-forcing attacks targeting Microsoft SQL Server (MSSQL) database servers exposed online. Microsoft warns of a new hacking campaign aimed at MSSQL servers, threat actors are launching brute-forcing attacks against poorly protected instances. The attacks are using the legitimate tool sqlps.exe, a sort of SQL Server PowerShell file, as a LOLBin (short for living-off-the-land binary). Microsoft warned of […] ]]> 2022-05-18T20:04:37+00:00 https://securityaffairs.co/wordpress/131418/hacking/mssql-servers-attacks.html www.secnews.physaphae.fr/article.php?IdArticle=4692993 False Tool,Threat None None Security Affairs - Blog Secu Package Analysis dynamic analyzes packages in open-source repositories 2022-05-03T06:08:45+00:00 https://securityaffairs.co/wordpress/130831/security/package-analysis-project.html www.secnews.physaphae.fr/article.php?IdArticle=4536533 False Tool None None Security Affairs - Blog Secu Emsisoft releases free decryptor for the victims of the Diavol ransomware 2022-03-19T10:51:07+00:00 https://securityaffairs.co/wordpress/129211/malware/emsisoft-releases-free-decryptor-for-the-victims-of-the-diavol-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=emsisoft-releases-free-decryptor-for-the-victims-of-the-diavol-ransomware www.secnews.physaphae.fr/article.php?IdArticle=4308049 False Ransomware,Tool None None Security Affairs - Blog Secu Microsoft releases open-source tool for checking MikroTik Routers compromise 2022-03-18T06:32:57+00:00 https://securityaffairs.co/wordpress/129167/hacking/microsoft-tool-mikrotik-routers.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-tool-mikrotik-routers www.secnews.physaphae.fr/article.php?IdArticle=4300464 True Malware,Tool None None Security Affairs - Blog Secu Crooks target Ukraine\'s IT Army with a tainted DDoS tool 2022-03-10T21:51:37+00:00 https://securityaffairs.co/wordpress/128894/cyber-crime/fake-ddos-tool-ukraines-it-army.html?utm_source=rss&utm_medium=rss&utm_campaign=fake-ddos-tool-ukraines-it-army www.secnews.physaphae.fr/article.php?IdArticle=4256081 False Malware,Tool,Threat None None Security Affairs - Blog Secu CISA adds two Zabbix flaws to its Known Exploited Vulnerabilities Catalog 2022-02-24T21:53:39+00:00 https://securityaffairs.co/wordpress/128374/hacking/cisa-zabbix-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-zabbix-flaws www.secnews.physaphae.fr/article.php?IdArticle=4179086 False Tool,Vulnerability,Threat None None Security Affairs - Blog Secu Avast released a free decryptor for TargetCompany ransomware 2022-02-07T19:13:06+00:00 https://securityaffairs.co/wordpress/127761/malware/targetcompany-ransomware-decryptor.html?utm_source=rss&utm_medium=rss&utm_campaign=targetcompany-ransomware-decryptor www.secnews.physaphae.fr/article.php?IdArticle=4091626 True Tool None None Security Affairs - Blog Secu Argo CD flaw could allow stealing sensitive data from Kubernetes Apps 2022-02-06T13:49:13+00:00 https://securityaffairs.co/wordpress/127708/hacking/kubernetes-argo-cd-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=kubernetes-argo-cd-flaw www.secnews.physaphae.fr/article.php?IdArticle=4088680 False Tool Uber None Security Affairs - Blog Secu Retail giant Target open sources Merry Maker e-skimmer detection tool 2022-02-04T13:19:05+00:00 https://securityaffairs.co/wordpress/127639/breaking-news/merry-maker-tool-e-skimmer.html?utm_source=rss&utm_medium=rss&utm_campaign=merry-maker-tool-e-skimmer www.secnews.physaphae.fr/article.php?IdArticle=4080474 True Tool None None Security Affairs - Blog Secu DoubleFeature, post-exploitation dashboard used by Equation Group APT 2021-12-28T14:18:05+00:00 https://securityaffairs.co/wordpress/126092/apt/doublefeature-equation-group-apt.html?utm_source=rss&utm_medium=rss&utm_campaign=doublefeature-equation-group-apt www.secnews.physaphae.fr/article.php?IdArticle=3898474 False Malware,Tool None None Security Affairs - Blog Secu CISA recommends vendors to fix BrakTooth issues after the release of PoC tool 2021-11-04T23:07:34+00:00 https://securityaffairs.co/wordpress/124208/hacking/cisa-braktooth-advisory.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-braktooth-advisory www.secnews.physaphae.fr/article.php?IdArticle=3611088 False Tool None None Security Affairs - Blog Secu Avast released a free decryptor for Babuk ransomware 2021-10-27T19:58:37+00:00 https://securityaffairs.co/wordpress/123844/malware/babuk-ransomware-decryptor.html?utm_source=rss&utm_medium=rss&utm_campaign=babuk-ransomware-decryptor www.secnews.physaphae.fr/article.php?IdArticle=3574848 True Ransomware,Tool None None Security Affairs - Blog Secu Emsisoft created a free decryptor for past victims of the BlackMatter ransomware 2021-10-25T05:49:34+00:00 https://securityaffairs.co/wordpress/123736/security/blackmatter-decryptor-pat-victims.html?utm_source=rss&utm_medium=rss&utm_campaign=blackmatter-decryptor-pat-victims www.secnews.physaphae.fr/article.php?IdArticle=3557841 False Ransomware,Tool,Vulnerability None None Security Affairs - Blog Secu Facebook SSRF Dashboard allows hunting SSRF vulnerabilities 2021-10-22T22:05:14+00:00 https://securityaffairs.co/wordpress/123693/hacking/facebook-ssrf-dashboard-tool.html?utm_source=rss&utm_medium=rss&utm_campaign=facebook-ssrf-dashboard-tool www.secnews.physaphae.fr/article.php?IdArticle=3552626 False Tool,Vulnerability None None Security Affairs - Blog Secu Exclusive: Researchers dumped Gigabytes of data from Agent Tesla C2Cs 2021-10-06T21:37:35+00:00 https://securityaffairs.co/wordpress/123039/malware/agent-tesla-c2c-dumped.html?utm_source=rss&utm_medium=rss&utm_campaign=agent-tesla-c2c-dumped www.secnews.physaphae.fr/article.php?IdArticle=3479840 False Tool,Threat None None Security Affairs - Blog Secu CISA releases Insider Risk Mitigation Self-Assessment Tool 2021-09-30T07:19:56+00:00 https://securityaffairs.co/wordpress/122762/security/cisa-insider-risk-mitigation-self-assessment-tool.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-insider-risk-mitigation-self-assessment-tool www.secnews.physaphae.fr/article.php?IdArticle=3449912 True Tool None None Security Affairs - Blog Secu Facebook released Mariana Trench tool to find flaws in Android and Java apps 2021-09-30T06:22:42+00:00 https://securityaffairs.co/wordpress/122751/security/mariana-trench-code-analysis-tool.html?utm_source=rss&utm_medium=rss&utm_campaign=mariana-trench-code-analysis-tool www.secnews.physaphae.fr/article.php?IdArticle=3449913 False Tool None None Security Affairs - Blog Secu Vermilion Strike, a Linux implementation of Cobalt Strike Beacon used in attacks 2021-09-14T06:00:39+00:00 https://securityaffairs.co/wordpress/122172/malware/cobalt-strike-beacon.html?utm_source=rss&utm_medium=rss&utm_campaign=cobalt-strike-beacon www.secnews.physaphae.fr/article.php?IdArticle=3368387 False Tool,Threat None None Security Affairs - Blog Secu Hamburg\'s data protection agency (DPA) states that using Zoom violates GDPR 2021-08-18T07:03:22+00:00 https://securityaffairs.co/wordpress/121232/digital-id/hamburg-dpa-zoom-gdpr.html?utm_source=rss&utm_medium=rss&utm_campaign=hamburg-dpa-zoom-gdpr www.secnews.physaphae.fr/article.php?IdArticle=3247330 False Tool None None Security Affairs - Blog Secu Google open-sourced Allstar tool to secure GitHub repositories 2021-08-13T08:07:19+00:00 https://securityaffairs.co/wordpress/121102/security/allstar-tool-open-source.html?utm_source=rss&utm_medium=rss&utm_campaign=allstar-tool-open-source www.secnews.physaphae.fr/article.php?IdArticle=3222078 False Tool None None Security Affairs - Blog Secu Kaseya obtained a universal decryptor for REvil ransomware attack 2021-07-23T10:03:07+00:00 https://securityaffairs.co/wordpress/120467/cyber-crime/kaseya-obtained-revil-universal-decryptor.html?utm_source=rss&utm_medium=rss&utm_campaign=kaseya-obtained-revil-universal-decryptor www.secnews.physaphae.fr/article.php?IdArticle=3118358 False Ransomware,Tool None None Security Affairs - Blog Secu Experts disclose critical flaws in Advantech router monitoring tool 2021-07-19T17:53:56+00:00 https://securityaffairs.co/wordpress/120307/iot/advantech-router-monitoring-tool-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=advantech-router-monitoring-tool-flaws www.secnews.physaphae.fr/article.php?IdArticle=3095145 False Tool None None Security Affairs - Blog Secu Kaseya VSA supply-chain ransomware attack hit hundreds of companies 2021-07-03T18:01:06+00:00 https://securityaffairs.co/wordpress/119650/cyber-crime/kaseya-vsa-supply-chain-ransomware-attack.html?utm_source=rss&utm_medium=rss&utm_campaign=kaseya-vsa-supply-chain-ransomware-attack www.secnews.physaphae.fr/article.php?IdArticle=3017704 False Ransomware,Tool None None Security Affairs - Blog Secu US CISA releases a Ransomware Readiness Assessment (RRA) tool 2021-07-01T11:33:44+00:00 https://securityaffairs.co/wordpress/119568/security/cisa-ransomware-readiness-assessment.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-ransomware-readiness-assessment www.secnews.physaphae.fr/article.php?IdArticle=3005782 True Ransomware,Tool None None Security Affairs - Blog Secu DroidMorph tool generates Android Malware Clones that 2021-06-22T07:05:17+00:00 https://securityaffairs.co/wordpress/119206/malware/droidmorph-tool-generates-android-malware-clones-that.html?utm_source=rss&utm_medium=rss&utm_campaign=droidmorph-tool-generates-android-malware-clones-that www.secnews.physaphae.fr/article.php?IdArticle=2963978 False Malware,Tool None None Security Affairs - Blog Secu Wear your MASQ! New Device Fingerprint Spoofing Tool Available in Dark Web 2021-06-15T11:54:20+00:00 https://securityaffairs.co/wordpress/118981/cyber-crime/masq-fingerprint-spoofing-tool.html?utm_source=rss&utm_medium=rss&utm_campaign=masq-fingerprint-spoofing-tool www.secnews.physaphae.fr/article.php?IdArticle=2929241 False Tool None None Security Affairs - Blog Secu Exploit broker Zerodium is looking for Pidgin 0day exploits 2021-06-02T09:08:39+00:00 https://securityaffairs.co/wordpress/118500/breaking-news/zerodium-pidgin-0day.html?utm_source=rss&utm_medium=rss&utm_campaign=zerodium-pidgin-0day www.secnews.physaphae.fr/article.php?IdArticle=2867646 False Tool None None Security Affairs - Blog Secu Secure Search is a Browser Hijacker – How to Remove it Now? 2021-05-29T20:01:04+00:00 https://securityaffairs.co/wordpress/118380/uncategorized/how-remove-secured-search.html?utm_source=rss&utm_medium=rss&utm_campaign=how-remove-secured-search www.secnews.physaphae.fr/article.php?IdArticle=2857743 False Tool None None Security Affairs - Blog Secu Hackers compromised Japanese government offices via Fujitsu \'s ProjectWEB tool 2021-05-27T12:43:57+00:00 https://securityaffairs.co/wordpress/118318/data-breach/fujitsu-projectweb-hack.html?utm_source=rss&utm_medium=rss&utm_campaign=fujitsu-projectweb-hack www.secnews.physaphae.fr/article.php?IdArticle=2846002 False Tool,Threat None None Security Affairs - Blog Secu Security Affairs newsletter Round 315 2021-05-23T12:33:32+00:00 https://securityaffairs.co/wordpress/118186/breaking-news/security-affairs-newsletter-round-315.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-315 www.secnews.physaphae.fr/article.php?IdArticle=2827928 False Ransomware,Tool APT 36 None Security Affairs - Blog Secu Microsoft SimuLand, an open-source lab environment to simulate attack scenarios 2021-05-21T06:30:20+00:00 https://securityaffairs.co/wordpress/118125/hacking/microsoft-simuland-tool.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-simuland-tool www.secnews.physaphae.fr/article.php?IdArticle=2819587 False Tool None None Security Affairs - Blog Secu MSBuild tool used to deliver RATs filelessly 2021-05-16T11:31:28+00:00 https://securityaffairs.co/wordpress/117969/malware/msbuild-delivers-rat.html?utm_source=rss&utm_medium=rss&utm_campaign=msbuild-delivers-rat www.secnews.physaphae.fr/article.php?IdArticle=2794926 False Malware,Tool,Threat None None Security Affairs - Blog Secu Google open sources cosign tool for verifying containers 2021-05-11T12:29:05+00:00 https://securityaffairs.co/wordpress/117774/security/google-cosign-sign-verify-containers.html?utm_source=rss&utm_medium=rss&utm_campaign=google-cosign-sign-verify-containers www.secnews.physaphae.fr/article.php?IdArticle=2767445 True Tool None None Security Affairs - Blog Secu Cellebrite \'s forensics tool affected by arbitrary code execution issue 2021-04-22T15:47:16+00:00 https://securityaffairs.co/wordpress/117116/mobile-2/cellebrite-forensics-tool-flaw.html?utm_source=rss&utm_medium=rss&utm_campaign=cellebrite-forensics-tool-flaw www.secnews.physaphae.fr/article.php?IdArticle=2679075 False Tool None None Security Affairs - Blog Secu CISA releases post-compromise tool Aviary to review Microsoft 365 2021-04-09T12:41:09+00:00 https://securityaffairs.co/wordpress/116584/security/cisa-aviary-microsoft-365.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-aviary-microsoft-365 www.secnews.physaphae.fr/article.php?IdArticle=2611339 True Tool None None Security Affairs - Blog Secu This service allows checking if your mobile is included in the Facebook leak 2021-04-06T09:32:33+00:00 https://securityaffairs.co/wordpress/116405/data-breach/facebook-leak-mobile-check.html?utm_source=rss&utm_medium=rss&utm_campaign=facebook-leak-mobile-check www.secnews.physaphae.fr/article.php?IdArticle=2591734 False Tool None None Security Affairs - Blog Secu Experts found critical flaws in Rockwell FactoryTalk AssetCentre 2021-04-06T07:20:39+00:00 https://securityaffairs.co/wordpress/116391/ics-scada/rockwell-factorytalk-assetcentre-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=rockwell-factorytalk-assetcentre-flaws www.secnews.physaphae.fr/article.php?IdArticle=2591400 True Tool None None Security Affairs - Blog Secu Activision warns of Call of Duty Cheat tool used to deliver RAT 2021-04-03T12:39:48+00:00 https://securityaffairs.co/wordpress/116301/malware/activision-call-of-duty-cheat-tool.html?utm_source=rss&utm_medium=rss&utm_campaign=activision-call-of-duty-cheat-tool www.secnews.physaphae.fr/article.php?IdArticle=2581070 False Tool,Threat None None Security Affairs - Blog Secu Security Affairs newsletter Round 307 2021-03-28T09:53:41+00:00 https://securityaffairs.co/wordpress/116040/breaking-news/security-affairs-newsletter-round-307.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-307 www.secnews.physaphae.fr/article.php?IdArticle=2547708 False Tool None None Security Affairs - Blog Secu FBI published a flash alert on Mamba Ransomware attacks 2021-03-26T08:17:18+00:00 https://securityaffairs.co/wordpress/115974/malware/fbi-mamba-ransomware.html?utm_source=rss&utm_medium=rss&utm_campaign=fbi-mamba-ransomware www.secnews.physaphae.fr/article.php?IdArticle=2536338 False Ransomware,Tool None None Security Affairs - Blog Secu CISA releases CHIRP, a tool to detect SolarWinds malicious activity 2021-03-21T14:47:05+00:00 https://securityaffairs.co/wordpress/115821/security/cisa-chirp-solarwinds-tool.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-chirp-solarwinds-tool www.secnews.physaphae.fr/article.php?IdArticle=2513513 False Tool None None Security Affairs - Blog Secu WINTRIAGE: THE TRIAGE TOOL FOR WINDOWS DFIRERS 2021-03-18T12:57:13+00:00 https://securityaffairs.co/wordpress/115719/security/wintriage-triage-tool-windows-dfirers.html?utm_source=rss&utm_medium=rss&utm_campaign=wintriage-triage-tool-windows-dfirers www.secnews.physaphae.fr/article.php?IdArticle=2500231 False Tool None None Security Affairs - Blog Secu Data Breaches Tracker monitor unsecured ElasticSearch servers online 2021-03-17T20:56:27+00:00 https://securityaffairs.co/wordpress/115698/security/data-breaches-tracker-unsecured-elasticsearch.html?utm_source=rss&utm_medium=rss&utm_campaign=data-breaches-tracker-unsecured-elasticsearch www.secnews.physaphae.fr/article.php?IdArticle=2497688 False Tool None None Security Affairs - Blog Secu Microsoft releases On-premises Mitigation Tool (EOMT) tool to fix ProxyLogon issues 2021-03-16T08:27:36+00:00 https://securityaffairs.co/wordpress/115648/security/eomt-tool-microsoft-exchange.html?utm_source=rss&utm_medium=rss&utm_campaign=eomt-tool-microsoft-exchange www.secnews.physaphae.fr/article.php?IdArticle=2489898 True Tool None None Security Affairs - Blog Secu Expert publishes PoC exploit code for Microsoft Exchange flaws 2021-03-11T21:33:36+00:00 https://securityaffairs.co/wordpress/115513/hacking/microsoft-exchange-exploit-code.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-exchange-exploit-code www.secnews.physaphae.fr/article.php?IdArticle=2470507 True Hack,Tool None None Security Affairs - Blog Secu Microsoft updated MSERT to detect web shells used in attacks against Microsoft Exchange installs 2021-03-08T13:11:43+00:00 https://securityaffairs.co/wordpress/115388/hacking/microsoft-msert-microsoft-exchange-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-msert-microsoft-exchange-attacks www.secnews.physaphae.fr/article.php?IdArticle=2451405 True Tool None None Security Affairs - Blog Secu Microsoft releases IOC Detection Tool for Microsoft Exchange Server flaws 2021-03-06T16:50:08+00:00 https://securityaffairs.co/wordpress/115324/security/microsoft-exchange-server-audit-tool.html?utm_source=rss&utm_medium=rss&utm_campaign=microsoft-exchange-server-audit-tool www.secnews.physaphae.fr/article.php?IdArticle=2445306 True Tool None 3.0000000000000000 Security Affairs - Blog Secu VMware addresses Remote Code Execution issue in View Planner 2021-03-04T16:39:12+00:00 https://securityaffairs.co/wordpress/115285/security/vmware-view-planner-rce.html?utm_source=rss&utm_medium=rss&utm_campaign=vmware-view-planner-rce www.secnews.physaphae.fr/article.php?IdArticle=2434451 False Tool,Vulnerability None None Security Affairs - Blog Secu Pwn20wnd released the unc0ver v 6.0 jailbreaking tool 2021-03-02T20:24:44+00:00 https://securityaffairs.co/wordpress/115182/mobile-2/jailbreaking-tool-unc0ver-6.html?utm_source=rss&utm_medium=rss&utm_campaign=jailbreaking-tool-unc0ver-6 www.secnews.physaphae.fr/article.php?IdArticle=2424743 False Tool None None Security Affairs - Blog Secu Court documents show FBI could use a tool to access private Signal messages on iPhones 2021-02-13T18:04:46+00:00 https://securityaffairs.co/wordpress/114551/mobile-2/fbi-access-private-signal-messages.html?utm_source=rss&utm_medium=rss&utm_campaign=fbi-access-private-signal-messages www.secnews.physaphae.fr/article.php?IdArticle=2342587 False Tool None None Security Affairs - Blog Secu Avaddon ransomware decryptor released, but operators quickly reacted 2021-02-11T22:50:56+00:00 https://securityaffairs.co/wordpress/114482/malware/avaddon-ransomware-decryptor.html?utm_source=rss&utm_medium=rss&utm_campaign=avaddon-ransomware-decryptor www.secnews.physaphae.fr/article.php?IdArticle=2333575 False Ransomware,Malware,Tool None None Security Affairs - Blog Secu TeamTNT group adds new detection evasion tool to its Linux miner 2021-01-28T15:59:38+00:00 https://securityaffairs.co/wordpress/113968/malware/teamtnt-group-linux-miner.html?utm_source=rss&utm_medium=rss&utm_campaign=teamtnt-group-linux-miner www.secnews.physaphae.fr/article.php?IdArticle=2261229 False Tool None None Security Affairs - Blog Secu FireEye releases an auditing tool to detect SolarWinds hackers\' activity 2021-01-20T13:01:02+00:00 https://securityaffairs.co/wordpress/113643/apt/fireeye-solarwinds-auditing-tool.html?utm_source=rss&utm_medium=rss&utm_campaign=fireeye-solarwinds-auditing-tool www.secnews.physaphae.fr/article.php?IdArticle=2218909 False Tool,Threat None 5.0000000000000000 Security Affairs - Blog Secu Siemens fixed tens of flaws in Siemens Digital Industries Software products 2021-01-16T14:14:01+00:00 https://securityaffairs.co/wordpress/113511/ics-scada/siemens-digital-industries-software-flaws.html?utm_source=rss&utm_medium=rss&utm_campaign=siemens-digital-industries-software-flaws www.secnews.physaphae.fr/article.php?IdArticle=2202131 False Tool None None Security Affairs - Blog Secu Bitdefender releases free decrypter for Darkside ransomware 2021-01-12T08:38:14+00:00 https://securityaffairs.co/wordpress/113302/malware/darkside-ransomware-decryptor.html?utm_source=rss&utm_medium=rss&utm_campaign=darkside-ransomware-decryptor www.secnews.physaphae.fr/article.php?IdArticle=2175033 True Ransomware,Tool None 4.0000000000000000 Security Affairs - Blog Secu Ezuri memory loader used in Linux and Windows malware 2021-01-08T09:48:08+00:00 https://securityaffairs.co/wordpress/113160/malware/ezuri-loader-linux-attacks.html?utm_source=rss&utm_medium=rss&utm_campaign=ezuri-loader-linux-attacks www.secnews.physaphae.fr/article.php?IdArticle=2156811 False Malware,Tool,Threat None None Security Affairs - Blog Secu Google Docs bug could have allowed hackers to hijack screenshots 2020-12-30T16:01:41+00:00 https://securityaffairs.co/wordpress/112785/hacking/google-docs-bug.html?utm_source=rss&utm_medium=rss&utm_campaign=google-docs-bug www.secnews.physaphae.fr/article.php?IdArticle=2136050 False Tool None None Security Affairs - Blog Secu CISA releases a PowerShell-based tool to detect malicious activity in Azure, Microsoft 365 2020-12-29T11:31:47+00:00 https://securityaffairs.co/wordpress/112751/security/cisa-azure-microsoft-365-detection-tool.html?utm_source=rss&utm_medium=rss&utm_campaign=cisa-azure-microsoft-365-detection-tool www.secnews.physaphae.fr/article.php?IdArticle=2133887 True Tool None None Security Affairs - Blog Secu CrowdStrike releases free Azure tool to review assigned privileges 2020-12-25T23:53:44+00:00 https://securityaffairs.co/wordpress/112628/security/crowdstrike-azure-tool.html?utm_source=rss&utm_medium=rss&utm_campaign=crowdstrike-azure-tool www.secnews.physaphae.fr/article.php?IdArticle=2127467 False Tool,Threat None None Security Affairs - Blog Secu All-source intelligence: reshaping an old tool for future challenges 2020-12-18T12:26:17+00:00 https://securityaffairs.co/wordpress/112427/security/source-intelligence.html?utm_source=rss&utm_medium=rss&utm_campaign=source-intelligence www.secnews.physaphae.fr/article.php?IdArticle=2109938 False Tool None 4.0000000000000000 Security Affairs - Blog Secu Ransomware operators use fake Microsoft Teams updates to deploy Cobalt Strike 2020-11-10T13:22:03+00:00 https://securityaffairs.co/wordpress/110693/malware/fake-microsoft-teams-cobalt-strike.html?utm_source=rss&utm_medium=rss&utm_campaign=fake-microsoft-teams-cobalt-strike www.secnews.physaphae.fr/article.php?IdArticle=2027193 False Ransomware,Tool,Guideline None None Security Affairs - Blog Secu Security Affairs newsletter Round 282 2020-09-20T09:39:26+00:00 https://securityaffairs.co/wordpress/108520/breaking-news/security-affairs-newsletter-round-282.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-282 www.secnews.physaphae.fr/article.php?IdArticle=1928167 False Ransomware,Data Breach,Tool None None Security Affairs - Blog Secu Popular Marketing Tool exposes data of users of dating sites 2020-09-14T08:42:52+00:00 https://securityaffairs.co/wordpress/108239/data-breach/dating-site-data-leak.html?utm_source=rss&utm_medium=rss&utm_campaign=dating-site-data-leak www.secnews.physaphae.fr/article.php?IdArticle=1915753 True Tool None None Security Affairs - Blog Secu Security Affairs newsletter Round 279 2020-08-30T11:29:55+00:00 https://securityaffairs.co/wordpress/107703/breaking-news/security-affairs-newsletter-round-279.html?utm_source=rss&utm_medium=rss&utm_campaign=security-affairs-newsletter-round-279 www.secnews.physaphae.fr/article.php?IdArticle=1889317 False Ransomware,Malware,Tool None None Security Affairs - Blog Secu Adobe released open- source tool Stringlifier to identify randomly generated strings 2020-08-23T06:56:08+00:00 https://securityaffairs.co/wordpress/107427/security/adobe-open-source-tool-stringlifier.html?utm_source=rss&utm_medium=rss&utm_campaign=adobe-open-source-tool-stringlifier www.secnews.physaphae.fr/article.php?IdArticle=1877307 False Tool None None Security Affairs - Blog Secu Gamaredon group uses a new Outlook tool to spread malware 2020-06-12T13:59:06+00:00 https://securityaffairs.co/wordpress/104658/apt/gamaredon-outlook-tool.html?utm_source=rss&utm_medium=rss&utm_campaign=gamaredon-outlook-tool www.secnews.physaphae.fr/article.php?IdArticle=1763611 False Malware,Tool None None Security Affairs - Blog Secu Microsoft discovers cryptomining campaign targeting Kubeflow tool for Kubernetes clusters 2020-06-11T18:09:02+00:00 https://securityaffairs.co/wordpress/104618/cyber-crime/cryptomining-campaign-targets-kubernetes-kubeflow.html?utm_source=rss&utm_medium=rss&utm_campaign=cryptomining-campaign-targets-kubernetes-kubeflow www.secnews.physaphae.fr/article.php?IdArticle=1762407 False Tool Uber None Security Affairs - Blog Secu New Cyber Operation Targets Italy: Digging Into the Netwire Attack Chain 2020-06-05T18:24:49+00:00 https://securityaffairs.co/wordpress/104356/malware/netwire-attack-chain.html?utm_source=rss&utm_medium=rss&utm_campaign=netwire-attack-chain www.secnews.physaphae.fr/article.php?IdArticle=1752617 False Malware,Tool None None Security Affairs - Blog Secu Cycldek APT targets Air-Gapped systems using the USBCulprit Tool 2020-06-04T20:36:51+00:00 https://securityaffairs.co/wordpress/104301/apt/cycldek-usb-malware.html?utm_source=rss&utm_medium=rss&utm_campaign=cycldek-usb-malware www.secnews.physaphae.fr/article.php?IdArticle=1750996 False Tool,Threat None None Security Affairs - Blog Secu Apple and Google join forces to develop Contact Tracing app against Coronavirus 2020-04-13T15:13:19+00:00 https://securityaffairs.co/wordpress/101510/security/apple-google-contact-tracing.html www.secnews.physaphae.fr/article.php?IdArticle=1652792 False Tool None None Security Affairs - Blog Secu Sophos Sandboxie is now available as an open-source tool 2020-04-10T16:18:30+00:00 https://securityaffairs.co/wordpress/101397/malware/sandboxie-sandbox-open-source.html www.secnews.physaphae.fr/article.php?IdArticle=1646967 False Tool None None Security Affairs - Blog Secu NSO CEO claims Facebook wanted NSO surveillance tool to spy on users 2020-04-08T13:47:41+00:00 https://securityaffairs.co/wordpress/101282/digital-id/facebook-wanted-nso-surveillance-tool.html www.secnews.physaphae.fr/article.php?IdArticle=1642892 False Tool None None Security Affairs - Blog Secu ENISA released a Tool to map dependencies to International Standards 2020-04-06T18:47:41+00:00 https://securityaffairs.co/wordpress/101172/security/enisa-tool-international-standards.html www.secnews.physaphae.fr/article.php?IdArticle=1641629 False Tool None None Security Affairs - Blog Secu LimeRAT malware delivered using 8-year-old VelvetSweatshop trick 2020-04-01T08:00:10+00:00 https://securityaffairs.co/wordpress/100856/breaking-news/limerat-velvetsweatshop-technique.html www.secnews.physaphae.fr/article.php?IdArticle=1631576 False Malware,Tool,Threat None None Security Affairs - Blog Secu Cisco fixes a static default credential issue in Smart Software Manager tool 2020-02-20T13:39:13+00:00 https://securityaffairs.co/wordpress/98168/security/cisco-static-default-credential-issue.html www.secnews.physaphae.fr/article.php?IdArticle=1554271 False Tool None None Security Affairs - Blog Secu 5 Ways artificial intelligence Is Being Used to Keep Sensitive Information Secure 2020-02-19T14:01:47+00:00 https://securityaffairs.co/wordpress/98120/security/artificial-intelligence-secure-sensitive-information.html www.secnews.physaphae.fr/article.php?IdArticle=1551850 False Tool None None Security Affairs - Blog Secu Cyber Threat Trends Dashboard 2020-01-28T10:37:16+00:00 https://securityaffairs.co/wordpress/96931/cyber-crime/cyber-threat-trends-dashboard.html www.secnews.physaphae.fr/article.php?IdArticle=1513871 False Tool,Threat None None Security Affairs - Blog Secu NIST releases version 1.0 of the Privacy Framework 2020-01-21T07:13:59+00:00 https://securityaffairs.co/wordpress/96657/digital-id/nist-privacy-framework.html www.secnews.physaphae.fr/article.php?IdArticle=1502384 False Tool None None Security Affairs - Blog Secu A previously undetected FIN7 BIOLOAD loader drops new Carbanak Backdoor 2019-12-29T09:25:34+00:00 https://securityaffairs.co/wordpress/95714/malware/fin7-bioload-carbanak-backdoor.html www.secnews.physaphae.fr/article.php?IdArticle=1494543 False Tool None None Security Affairs - Blog Secu China used the Great Cannon DDoS Tool against forum used by Hong Kong protestors 2019-12-05T12:34:51+00:00 https://securityaffairs.co/wordpress/94734/hacking/great-cannon-attack-hk.html www.secnews.physaphae.fr/article.php?IdArticle=1493446 False Tool None None Security Affairs - Blog Secu Ransomware Revival: Troldesh becomes a leader by the number of attacks 2019-11-20T06:35:59+00:00 https://securityaffairs.co/wordpress/94111/malware/ransomware-troldesh-top-malwar.html www.secnews.physaphae.fr/article.php?IdArticle=1477206 False Ransomware,Tool None None